HackTheBox | All You Need 🌀

image

hackthebox

All you need <3

License: MIT

Notes Taken for HTB Machine
Will be periodiclly updated, created with the intend of unwraping all possible ways and to prep for exams

created & maintained by: cyberwr3nch

Contents

Commands

  • Commands - has the commands to be carried out from starting the pentest to completing it
  • File Transfer - Commnads need to transfer files
  • Port Poking - Pentesting notes on each ports
  • Reverse Shells - Reverse shell
  • Windows - Commands and things required to pentest windows machines

Notes:

This section has important notes and commands to be carried out while testing a box

  • checklist - Checklist to pentest a box
  • commands - Commands to be used while pentesing a box
  • resources - CMS Exlpoits, Manual methods of doing a box, misc will be in here

Tools

  • LinEnum; linPEAS; winPEAS; winBAT
  • Static Binaries ( plink, nc, whoami, etc…,)
  • Socat, Chisel
  • Exiftool
  • php reverse shell

SAY NO TO MSF !

Active Machines WriteUps

Box hash
Blunder GmdD*****ThC0
Tabby 86Nx*****O0H/
OpenKeys 4t4M*****jkBG
Unbalanced 6HrN*****IYw1
Buff 4c82*****f7f8
Worker c699*****d84f
Omni 5dbd*****f11d
Feline Xzlu*****vaU0
Passage mjc8*****8TW0

Writeup Links:

These are the urls that has the writeups for active and retired machines

nvm this

Constantly updating from MAY 3rd 2020

Tools:

  • wr3nch.py - A python tool which automates the initial process of bash
  • snapwr3nch.py - Tool that grabs and gives the info of the boxes you have pwned
  • xpath-inj.py - Blind XPATH Injection bf tool
  • pdf-protect.sh - My personal dumb tool to generate protected pdfs with pdftk

Thanks for visiting

A noob cyberwr3nch🔧 A member of TCSC Learn and Spread <3 xoxo💙

GitHub:

21 Likes

Any guidelines for starting with bug bounty?

Can you guide where to begin if I’m a noob?